RSS   Vulnerabilities for 'Powermail'   RSS

2014-10-03
 
CVE-2014-6288

CWE-264
 

 
The powermail extension before 1.6.10 and 2.x before 2.0.11 for TYPO3 allows remote attackers to bypass the CAPTCHA protection mechanism via unspecified vectors.

 
 
CVE-2014-3947

CWE-94
 

 
Unrestricted file upload vulnerability in the powermail extension before 1.6.11 and 2.x before 2.0.14 for TYPO3 allows remote attackers to execute arbitrary code by uploading a file with a crafted extension, then accessing it via unspecified vectors.

 
2014-06-04
 
CVE-2014-3948

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the HTML export wizard in the backend module in the powermail extension before 1.6.11 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2012-11-17
 
CVE-2012-5889

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the powermail extension before 1.6.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2011-10-07
 
CVE-2010-4892

 

 
Cross-site scripting (XSS) vulnerability in the powermail extension before 1.5.5 for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
2010-09-29
 
CVE-2010-3687

CWE-noinfo
 

 
Unspecified vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to bypass validation have an unspecified impact by "[injecting] arbitrary values into validated fields," as demonstrated using the (1) Email and (2) URL fields.

 
2010-09-24
 
CVE-2010-3605

CWE-79
 

 
Cross-site scripting (XSS) vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to inject arbitrary web script or HTML via unspecified vectors.

 
 
CVE-2010-3604

CWE-89
 

 
SQL injection vulnerability in the powermail extension 1.5.3 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors.

 
2010-01-15
 
CVE-2010-0329

CWE-89
 

 
SQL injection vulnerability in the powermail extension 1.5.1 and earlier for TYPO3 allows remote attackers to execute arbitrary SQL commands via unspecified vectors related to the "SQL selection field" and "typoscript."

 


Copyright 2024, cxsecurity.com

 

Back to Top